Frame-14

Privacy Ninja

        • DATA PROTECTION

        • Email Spoofing Prevention
        • Check if your organization email is vulnerable to hackers and put a stop to it. Receive your free test today!
        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • AntiHACK Phone
        • Boost your smartphone’s security with enterprise-level encryption, designed by digital forensics and counterintelligence experts, guaranteeing absolute privacy for you and up to 31 others, plus a guest user, through exclusive access.

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$3,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Secure your digital frontiers with our API penetration testing service, meticulously designed to identify and fortify vulnerabilities, ensuring robust protection against cyber threats.

        • Network Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Mobile Penetration Testing
        • Strengthen your network’s defenses with our comprehensive penetration testing service, tailored to uncover and seal security gaps, safeguarding your infrastructure from cyber attacks.

        • Web Penetration Testing
        • Fortify your web presence with our specialized web penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats.

        • RAPID DIGITALISATION

        • OTHERS

Microsoft 365 Version 2206 Update Pulled Due to Apps Crashing

Microsoft 365 Version 2206 Update Pulled Due to Apps Crashing

Microsoft has pulled the Microsoft 365 version 2206 update after users report their Office applications are crashing when viewing a contact card or hovering over a user’s name or photo.

The bug was introduced with the Monthly Enterprise Channel version 2206 (build 15330.20298), released Tuesday as part of Microsoft’s August Patch Tuesday.

When attempting to open a user’s contact card or hover over their name/picture in emails, comments, or shared documents, the application will crash with 0xc0000005 and 0xc0000374 exception errors.

According to reports on Reddit and the Microsoft Answers forum, this is a widespread problem, with the only fix to downgrade to Enterprise channel 2205, released at the end of July.

Also Read: Document Shredding Services for Commercial Document Destruction

“Just upgraded to Office 2206 in Monthly Enterprise Channel and whenever you move the cursor over the picture or icon of the sender of an email, outlook immediately crashes,” explained a Microsoft 365 on the Microsoft Answers forum.

Microsoft is aware of the issue and has released the MO412229 advisory stating that they pulled Microsoft 365 version 2206 while they gather diagnostic data to investigate the cause.

Also Read: 4 Steps to Data Protection Certification For Your Business

“While we’re continuing to investigate precisely why this occurred, we’ve reverted to the last known unaffected version to expedite remediation, subsequently confirming resolution with some formerly affected users. ,” reads the Microsoft advisory regarding these crashes.

Microsoft 365 users already on version 2206 are advised to roll back to version 2205 to mitigate this issue.

Admins can roll back to Microsoft 365 version 2205 via the Microsoft 365 admin center or using these instructions.

Microsoft suffered an outage yesterday after a Cisco Meraki Snort rule prevented EMEA users from connecting Microsoft 365 services.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us